Friday, March 9, 2012

METASPLOIT AUXILIARY PORT SCANER

Auxiliary is ones of many kinds metasploit module, the auxiliary modules such as ssh_login can take a known list of usernames and passwords and then attempt to log in via brute force across an entire target network.

Today I tried to learn about auxiliary scaner in my virtual labs. Open the metasploit and search the auxiliary.
Show Auxiliary
And then use the scaner, in this phase selected the tcp port scan. By show options you can know what should the set up. Set the ip target to RHOSTS and run to starting the scaner.

Runing scaner
Look the picture above, its all about the open port in the ip target.

0 comments:

Post a Comment